Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2013.0329
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2013-0329)
Zusammenfassung:The remote host is missing an update for the 'iceape' package(s) announced via the MGASA-2013-0329 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'iceape' package(s) announced via the MGASA-2013-0329 advisory.

Vulnerability Insight:
Updated iceape packages fix security issues:

Multiple unspecified vulnerabilities in the browser engine in Mozilla
Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird before
17.0.7, and Thunderbird ESR 17.x before 17.0.7 allow remote attackers to
cause a denial of service (memory corruption and application crash) or
possibly execute arbitrary code via unknown vectors. (CVE-2013-1682)

Multiple unspecified vulnerabilities in the browser engine in Mozilla
Firefox before 22.0 allow remote attackers to cause a denial of service
(memory corruption and application crash) or possibly execute arbitrary
code via unknown vectors. (CVE-2013-1683)

Use-after-free vulnerability in the
mozilla::dom::HTMLMediaElement::LookupMediaElementURITable function in
Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird
before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 allows remote
attackers to execute arbitrary code or cause a denial of service (heap
memory corruption) via a crafted web site. (CVE-2013-1684)

Use-after-free vulnerability in the nsIDocument::GetRootElement function in
Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird
before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 allows remote
attackers to execute arbitrary code or cause a denial of service (heap
memory corruption) via a crafted web site. (CVE-2013-1685)

Use-after-free vulnerability in the mozilla::ResetDir function in Mozilla
Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird before
17.0.7, and Thunderbird ESR 17.x before 17.0.7 allows remote attackers to
execute arbitrary code or cause a denial of service (heap memory
corruption) via unspecified vectors. (CVE-2013-1686)

The System Only Wrapper (SOW) and Chrome Object Wrapper (COW)
implementations in Mozilla Firefox before 22.0, Firefox ESR 17.x before
17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7
do not properly restrict XBL user-defined functions, which allows remote
attackers to execute arbitrary JavaScript code with chrome privileges, or
conduct cross-site scripting (XSS) attacks, via a crafted web site.
(CVE-2013-1687)

Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird
before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 do not properly
handle onreadystatechange events in conjunction with page reloading, which
allows remote attackers to cause a denial of service (application crash) or
possibly execute arbitrary code via a crafted web site that triggers an
attempt to execute data at an unmapped memory location. (CVE-2013-1690)

Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird
before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 do not prevent the
inclusion of body data in an XMLHttpRequest HEAD request, which makes it
easier for remote attackers to conduct cross-site request forgery (CSRF)
attacks via a crafted web ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'iceape' package(s) on Mageia 2, Mageia 3.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-1682
BugTraq ID: 60765
http://www.securityfocus.com/bid/60765
Debian Security Information: DSA-2716 (Google Search)
http://www.debian.org/security/2013/dsa-2716
Debian Security Information: DSA-2720 (Google Search)
http://www.debian.org/security/2013/dsa-2720
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17392
RedHat Security Advisories: RHSA-2013:0981
http://rhn.redhat.com/errata/RHSA-2013-0981.html
RedHat Security Advisories: RHSA-2013:0982
http://rhn.redhat.com/errata/RHSA-2013-0982.html
SuSE Security Announcement: SUSE-SU-2013:1152 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00010.html
SuSE Security Announcement: SUSE-SU-2013:1153 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00011.html
SuSE Security Announcement: openSUSE-SU-2013:1140 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00003.html
SuSE Security Announcement: openSUSE-SU-2013:1141 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00004.html
SuSE Security Announcement: openSUSE-SU-2013:1142 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00005.html
SuSE Security Announcement: openSUSE-SU-2013:1143 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00006.html
http://www.ubuntu.com/usn/USN-1890-1
http://www.ubuntu.com/usn/USN-1891-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1683
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17173
Common Vulnerability Exposure (CVE) ID: CVE-2013-1684
BugTraq ID: 60766
http://www.securityfocus.com/bid/60766
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16604
Common Vulnerability Exposure (CVE) ID: CVE-2013-1685
BugTraq ID: 60773
http://www.securityfocus.com/bid/60773
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17330
Common Vulnerability Exposure (CVE) ID: CVE-2013-1686
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16576
Common Vulnerability Exposure (CVE) ID: CVE-2013-1687
BugTraq ID: 60777
http://www.securityfocus.com/bid/60777
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17117
Common Vulnerability Exposure (CVE) ID: CVE-2013-1690
BugTraq ID: 60778
http://www.securityfocus.com/bid/60778
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16996
Common Vulnerability Exposure (CVE) ID: CVE-2013-1692
BugTraq ID: 60783
http://www.securityfocus.com/bid/60783
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17096
Common Vulnerability Exposure (CVE) ID: CVE-2013-1693
BugTraq ID: 60787
http://www.securityfocus.com/bid/60787
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17075
Common Vulnerability Exposure (CVE) ID: CVE-2013-1694
BugTraq ID: 60776
http://www.securityfocus.com/bid/60776
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17405
Common Vulnerability Exposure (CVE) ID: CVE-2013-1695
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16433
Common Vulnerability Exposure (CVE) ID: CVE-2013-1696
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16992
Common Vulnerability Exposure (CVE) ID: CVE-2013-1697
BugTraq ID: 60784
http://www.securityfocus.com/bid/60784
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17243
Common Vulnerability Exposure (CVE) ID: CVE-2013-1699
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17296
Common Vulnerability Exposure (CVE) ID: CVE-2013-1701
BugTraq ID: 61874
http://www.securityfocus.com/bid/61874
Debian Security Information: DSA-2735 (Google Search)
http://www.debian.org/security/2013/dsa-2735
Debian Security Information: DSA-2746 (Google Search)
http://www.debian.org/security/2013/dsa-2746
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18514
Common Vulnerability Exposure (CVE) ID: CVE-2013-1702
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18876
Common Vulnerability Exposure (CVE) ID: CVE-2013-1704
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18945
Common Vulnerability Exposure (CVE) ID: CVE-2013-1705
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18935
SuSE Security Announcement: openSUSE-SU-2013:1496 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-09/msg00060.html
SuSE Security Announcement: openSUSE-SU-2013:1633 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-1706
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18930
Common Vulnerability Exposure (CVE) ID: CVE-2013-1707
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18871
Common Vulnerability Exposure (CVE) ID: CVE-2013-1708
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18803
Common Vulnerability Exposure (CVE) ID: CVE-2013-1709
BugTraq ID: 61867
http://www.securityfocus.com/bid/61867
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18531
Common Vulnerability Exposure (CVE) ID: CVE-2013-1710
BugTraq ID: 61900
http://www.securityfocus.com/bid/61900
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18773
Common Vulnerability Exposure (CVE) ID: CVE-2013-1711
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18830
Common Vulnerability Exposure (CVE) ID: CVE-2013-1713
BugTraq ID: 61876
http://www.securityfocus.com/bid/61876
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18884
Common Vulnerability Exposure (CVE) ID: CVE-2013-1714
BugTraq ID: 61882
http://www.securityfocus.com/bid/61882
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18002
Common Vulnerability Exposure (CVE) ID: CVE-2013-1717
BugTraq ID: 61896
http://www.securityfocus.com/bid/61896
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18367
Common Vulnerability Exposure (CVE) ID: CVE-2013-1718
BugTraq ID: 62463
http://www.securityfocus.com/bid/62463
Debian Security Information: DSA-2762 (Google Search)
http://www.debian.org/security/2013/dsa-2762
http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18939
RedHat Security Advisories: RHSA-2013:1268
http://rhn.redhat.com/errata/RHSA-2013-1268.html
RedHat Security Advisories: RHSA-2013:1269
http://rhn.redhat.com/errata/RHSA-2013-1269.html
SuSE Security Announcement: openSUSE-SU-2013:1491 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html
SuSE Security Announcement: openSUSE-SU-2013:1493 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html
SuSE Security Announcement: openSUSE-SU-2013:1495 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html
SuSE Security Announcement: openSUSE-SU-2013:1499 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html
http://www.ubuntu.com/usn/USN-1951-1
http://www.ubuntu.com/usn/USN-1952-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1719
BugTraq ID: 62462
http://www.securityfocus.com/bid/62462
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19011
Common Vulnerability Exposure (CVE) ID: CVE-2013-1720
BugTraq ID: 62465
http://www.securityfocus.com/bid/62465
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18617
Common Vulnerability Exposure (CVE) ID: CVE-2013-1721
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18993
Common Vulnerability Exposure (CVE) ID: CVE-2013-1722
BugTraq ID: 62460
http://www.securityfocus.com/bid/62460
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19031
Common Vulnerability Exposure (CVE) ID: CVE-2013-1723
BugTraq ID: 62472
http://www.securityfocus.com/bid/62472
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19028
Common Vulnerability Exposure (CVE) ID: CVE-2013-1724
BugTraq ID: 62464
http://www.securityfocus.com/bid/62464
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18982
Common Vulnerability Exposure (CVE) ID: CVE-2013-1725
BugTraq ID: 62467
http://www.securityfocus.com/bid/62467
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19025
Common Vulnerability Exposure (CVE) ID: CVE-2013-1728
BugTraq ID: 62468
http://www.securityfocus.com/bid/62468
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18902
Common Vulnerability Exposure (CVE) ID: CVE-2013-1730
BugTraq ID: 62473
http://www.securityfocus.com/bid/62473
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19022
Common Vulnerability Exposure (CVE) ID: CVE-2013-1732
BugTraq ID: 62469
http://www.securityfocus.com/bid/62469
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18520
Common Vulnerability Exposure (CVE) ID: CVE-2013-1735
BugTraq ID: 62479
http://www.securityfocus.com/bid/62479
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18443
Common Vulnerability Exposure (CVE) ID: CVE-2013-1736
BugTraq ID: 62478
http://www.securityfocus.com/bid/62478
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18856
Common Vulnerability Exposure (CVE) ID: CVE-2013-1737
BugTraq ID: 62475
http://www.securityfocus.com/bid/62475
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18789
Common Vulnerability Exposure (CVE) ID: CVE-2013-1738
BugTraq ID: 62466
http://www.securityfocus.com/bid/62466
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18766
Common Vulnerability Exposure (CVE) ID: CVE-2013-5590
Debian Security Information: DSA-2788 (Google Search)
http://www.debian.org/security/2013/dsa-2788
Debian Security Information: DSA-2797 (Google Search)
http://www.debian.org/security/2013/dsa-2797
https://security.gentoo.org/glsa/201504-01
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19001
RedHat Security Advisories: RHSA-2013:1476
http://rhn.redhat.com/errata/RHSA-2013-1476.html
RedHat Security Advisories: RHSA-2013:1480
http://rhn.redhat.com/errata/RHSA-2013-1480.html
SuSE Security Announcement: SUSE-SU-2013:1678 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00014.html
SuSE Security Announcement: openSUSE-SU-2013:1634 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-5591
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19015
Common Vulnerability Exposure (CVE) ID: CVE-2013-5592
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19148
Common Vulnerability Exposure (CVE) ID: CVE-2013-5593
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19263
Common Vulnerability Exposure (CVE) ID: CVE-2013-5595
BugTraq ID: 63421
http://www.securityfocus.com/bid/63421
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18694
Common Vulnerability Exposure (CVE) ID: CVE-2013-5596
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19066
Common Vulnerability Exposure (CVE) ID: CVE-2013-5597
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19277
Common Vulnerability Exposure (CVE) ID: CVE-2013-5599
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19315
Common Vulnerability Exposure (CVE) ID: CVE-2013-5600
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19172
Common Vulnerability Exposure (CVE) ID: CVE-2013-5601
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18495
Common Vulnerability Exposure (CVE) ID: CVE-2013-5602
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19293
Common Vulnerability Exposure (CVE) ID: CVE-2013-5603
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19302
Common Vulnerability Exposure (CVE) ID: CVE-2013-5604
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19091
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.